TWI377826B - Switching network supporting media rights management - Google Patents

Switching network supporting media rights management Download PDF

Info

Publication number
TWI377826B
TWI377826B TW096115270A TW96115270A TWI377826B TW I377826 B TWI377826 B TW I377826B TW 096115270 A TW096115270 A TW 096115270A TW 96115270 A TW96115270 A TW 96115270A TW I377826 B TWI377826 B TW I377826B
Authority
TW
Taiwan
Prior art keywords
data
drm
media content
routing node
media
Prior art date
Application number
TW096115270A
Other languages
English (en)
Chinese (zh)
Other versions
TW200814674A (en
Inventor
James D Bennett
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/429,477 external-priority patent/US7948977B2/en
Priority claimed from US11/429,478 external-priority patent/US7596137B2/en
Priority claimed from US11/474,033 external-priority patent/US20070258468A1/en
Priority claimed from US11/491,052 external-priority patent/US7895657B2/en
Priority claimed from US11/506,729 external-priority patent/US20070258469A1/en
Priority claimed from US11/506,661 external-priority patent/US20070258437A1/en
Application filed by Broadcom Corp filed Critical Broadcom Corp
Publication of TW200814674A publication Critical patent/TW200814674A/zh
Application granted granted Critical
Publication of TWI377826B publication Critical patent/TWI377826B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
TW096115270A 2006-05-05 2007-04-30 Switching network supporting media rights management TWI377826B (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US11/429,477 US7948977B2 (en) 2006-05-05 2006-05-05 Packet routing with payload analysis, encapsulation and service module vectoring
US11/429,478 US7596137B2 (en) 2006-05-05 2006-05-05 Packet routing and vectoring based on payload comparison with spatially related templates
US11/474,033 US20070258468A1 (en) 2006-05-05 2006-06-23 Intermediate network node supporting packet analysis of encrypted payload
US11/491,052 US7895657B2 (en) 2006-05-05 2006-07-20 Switching network employing virus detection
US11/506,729 US20070258469A1 (en) 2006-05-05 2006-08-18 Switching network employing adware quarantine techniques
US11/506,661 US20070258437A1 (en) 2006-05-05 2006-08-18 Switching network employing server quarantine functionality
US11/527,140 US8223965B2 (en) 2006-05-05 2006-09-26 Switching network supporting media rights management

Publications (2)

Publication Number Publication Date
TW200814674A TW200814674A (en) 2008-03-16
TWI377826B true TWI377826B (en) 2012-11-21

Family

ID=38515670

Family Applications (1)

Application Number Title Priority Date Filing Date
TW096115270A TWI377826B (en) 2006-05-05 2007-04-30 Switching network supporting media rights management

Country Status (3)

Country Link
US (2) US8223965B2 (de)
EP (1) EP1853021B1 (de)
TW (1) TWI377826B (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070258468A1 (en) * 2006-05-05 2007-11-08 Broadcom Corporation, A California Corporation Intermediate network node supporting packet analysis of encrypted payload
US20080320596A1 (en) * 2007-06-22 2008-12-25 Feng Chi Wang Distributed digital rights management system and methods for use therewith
CN101827366B (zh) * 2010-03-24 2013-03-13 北京星网锐捷网络技术有限公司 无线网络用户隔离方法、单元及设备
CN101860476A (zh) * 2010-04-23 2010-10-13 哈尔滨工程大学 基于高速缓存机制的p2p路由方法
CN101924677B (zh) * 2010-09-15 2012-04-18 杭州华三通信技术有限公司 一种网络设备的唯一识别方法和设备
JP5418460B2 (ja) * 2010-10-04 2014-02-19 ブラザー工業株式会社 通信制御装置、および通信システム
US9563751B1 (en) 2010-10-13 2017-02-07 The Boeing Company License utilization management system service suite
GB2516050A (en) * 2013-07-09 2015-01-14 Ibm A Network Security System
US9351157B2 (en) * 2013-10-17 2016-05-24 Motorola Solutions, Inc. Methods, systems, and devices to reduce audio truncation during transcoding
CN104580200B (zh) * 2014-12-31 2018-06-08 北京奇安信科技有限公司 一种网站防护方法与装置
US10652024B2 (en) * 2017-04-05 2020-05-12 Ciena Corporation Digital signature systems and methods for network path trace

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AUPQ504100A0 (en) * 2000-01-11 2000-02-03 Notron (No. 325) Pty Limited A method for distribution of streamed data packets on a switched network utilising an intelligent distribution network
US4908836A (en) * 1988-10-11 1990-03-13 Unisys Corporation Method and apparatus for decoding multiple bit sequences that are transmitted simultaneously in a single channel
US5594796A (en) * 1994-10-05 1997-01-14 Motorola, Inc. Method and apparatus for detecting unauthorized distribution of data
US5841769A (en) * 1994-12-16 1998-11-24 Nec Corporation Data message routing system for mobile or fixed terminals within a network
US5623600A (en) 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US6266704B1 (en) * 1997-05-30 2001-07-24 The United States Of America As Represented By The Secretary Of The Navy Onion routing network for securely moving data through communication networks
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6195698B1 (en) 1998-04-13 2001-02-27 Compaq Computer Corporation Method for selectively restricting access to computer systems
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
JP2001005757A (ja) 1999-06-23 2001-01-12 Hitachi Ltd 電子透かしを利用したデータのフィルタリングシステム
US6700897B1 (en) * 1999-10-29 2004-03-02 Advanced Micro Devices, Inc. Apparatus and method for identifying data packet types in real time on a network switch port
US6857132B1 (en) 2000-01-14 2005-02-15 Terayon Communication Systems, Inc. Head end multiplexer to select and transmit video-on-demand and other requested programs and services
US20020007453A1 (en) 2000-05-23 2002-01-17 Nemovicher C. Kerry Secured electronic mail system and method
US6381242B1 (en) 2000-08-29 2002-04-30 Netrake Corporation Content processor
US20020069370A1 (en) 2000-08-31 2002-06-06 Infoseer, Inc. System and method for tracking and preventing illegal distribution of proprietary material over computer networks
CA2424331C (en) * 2000-10-31 2012-01-03 Inktomi Corporation Approach for tracking data
US7627897B2 (en) 2001-01-03 2009-12-01 Portauthority Technologies Inc. Method and apparatus for a reactive defense against illegal distribution of multimedia content in file sharing networks
JP2002319230A (ja) * 2001-01-25 2002-10-31 Sony Computer Entertainment Inc 記録媒体、情報処理装置、コンテンツ配信サーバ、方法、プログラム、その記録媒体
US7404212B2 (en) 2001-03-06 2008-07-22 Cybersoft, Inc. Apparatus and methods for intercepting, examining and controlling code, data and files and their transfer
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US7363278B2 (en) * 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method
US20060167985A1 (en) * 2001-04-26 2006-07-27 Albanese Michael J Network-distributed data routing
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US7512980B2 (en) 2001-11-30 2009-03-31 Lancope, Inc. Packet sampling flow-based detection of network intrusions
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US9392002B2 (en) 2002-01-31 2016-07-12 Nokia Technologies Oy System and method of providing virus protection at a gateway
CN1273877C (zh) * 2002-02-01 2006-09-06 松下电器产业株式会社 许可信息交换系统
US7693285B2 (en) 2002-03-06 2010-04-06 Entrust, Inc. Secure communication apparatus and method
US20040003044A1 (en) * 2002-06-26 2004-01-01 Teoh Gary Chee Wooi Multi-channel media streaming and distribution system and associated methods
US7549060B2 (en) * 2002-06-28 2009-06-16 Microsoft Corporation Using a rights template to obtain a signed rights label (SRL) for digital content in a digital rights management system
US7779482B1 (en) * 2003-02-07 2010-08-17 iGware Inc Delivery of license information using a short messaging system protocol in a closed content distribution system
EP1616418A1 (de) 2003-04-10 2006-01-18 Koninklijke Philips Electronics N.V. Verfahren und system zur multimedianachrichtenübertragung
US7349923B2 (en) * 2003-04-28 2008-03-25 Sony Corporation Support applications for rich media publishing
KR100534057B1 (ko) 2003-05-30 2005-12-07 주식회사 마크애니 멀티미디어 콘텐츠의 불법유통 방지를 위한 방법 및 이를이용한 장치
US7769994B2 (en) 2003-08-13 2010-08-03 Radware Ltd. Content inspection in secure networks
US7444515B2 (en) 2003-08-14 2008-10-28 Washington University Method and apparatus for detecting predefined signatures in packet payload using Bloom filters
US7287278B2 (en) 2003-08-29 2007-10-23 Trend Micro, Inc. Innoculation of computing devices against a selected computer virus
KR100493904B1 (ko) 2003-09-18 2005-06-10 삼성전자주식회사 다수의 기기를 지원하는 drm 라이센스 방법
WO2005033892A2 (en) * 2003-10-03 2005-04-14 Sony Electronics, Inc. Rendering rights delegation system and method
US20060206432A1 (en) * 2003-11-26 2006-09-14 Russell John C P Digital rights management using network topology testing
US7436770B2 (en) 2004-01-21 2008-10-14 Alcatel Lucent Metering packet flows for limiting effects of denial of service attacks
US20050251486A1 (en) 2004-02-03 2005-11-10 Mark Nair System and methods for protecting digital works using a watermark gateway
US7533415B2 (en) 2004-04-21 2009-05-12 Trend Micro Incorporated Method and apparatus for controlling traffic in a computer network
US7624445B2 (en) 2004-06-15 2009-11-24 International Business Machines Corporation System for dynamic network reconfiguration and quarantine in response to threat conditions
US7933208B2 (en) 2004-09-27 2011-04-26 Polytechnic Institute Of New York University Facilitating storage and querying of payload attribution information
US20060085528A1 (en) 2004-10-01 2006-04-20 Steve Thomas System and method for monitoring network communications for pestware
US20060075494A1 (en) 2004-10-01 2006-04-06 Bertman Justin R Method and system for analyzing data for potential malware
US10043008B2 (en) 2004-10-29 2018-08-07 Microsoft Technology Licensing, Llc Efficient white listing of user-modifiable files
US20060174345A1 (en) 2004-11-30 2006-08-03 Sensory Networks, Inc. Apparatus and method for acceleration of malware security applications through pre-filtering
US20070180227A1 (en) 2005-03-01 2007-08-02 Matsushita Electric Works, Ltd. Decryption apparatus for use in encrypted communications
US7827113B2 (en) * 2005-03-30 2010-11-02 Sony Corporation Method and system for providing a content subscription service
US20060248575A1 (en) 2005-05-02 2006-11-02 Zachary Levow Divided encryption connections to provide network traffic security
US7684566B2 (en) * 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US20070047544A1 (en) * 2005-08-25 2007-03-01 Griffin Craig T Method and system for conducting a group call
KR101160447B1 (ko) * 2005-12-02 2012-06-26 삼성전자주식회사 디알엠 호환성 제공 방법 및 이를 이용한 애드혹 네트워크장치
US9654456B2 (en) * 2006-02-16 2017-05-16 Oracle International Corporation Service level digital rights management support in a multi-content aggregation and delivery system
US8611422B1 (en) * 2007-06-19 2013-12-17 Google Inc. Endpoint based video fingerprinting
CA2639460A1 (en) * 2008-09-09 2010-03-09 Jvl Corporation Digital music distribution component

Also Published As

Publication number Publication date
EP1853021A1 (de) 2007-11-07
EP1853021B1 (de) 2012-09-19
US8223965B2 (en) 2012-07-17
TW200814674A (en) 2008-03-16
US20070260552A1 (en) 2007-11-08
US20120233008A1 (en) 2012-09-13

Similar Documents

Publication Publication Date Title
TWI377826B (en) Switching network supporting media rights management
CN101115003B (zh) 支持传送带有媒体内容的数据包的通信设施及其方法
JP4039489B2 (ja) マルチメディアコンテンツの情報保護方法及びシステム
CN102132521B (zh) 数据交换处理装置及数据交换处理方法
JP4795727B2 (ja) コンテンツの利用端末を制限する方法、記憶装置およびシステム
KR101191262B1 (ko) 디지털 저작권 관리 가능 휴대용 재생 디바이스, 방법 및 시스템
TWI220620B (en) Method of protecting and managing digital contents and system for using thereof
US9112874B2 (en) Method for importing digital rights management data for user domain
JPH11194987A (ja) 通信装置
KR20040005922A (ko) 디지털 전자 콘텐츠의 안전하고 편리한 관리 시스템 및 방법
JP3615485B2 (ja) 電子コンテンツ取引方法及びそのシステム
JP2009509428A (ja) 情報購読システム
WO2006092840A1 (ja) コンテンツ配信システム
TW200806034A (en) Method for access control to a scrambled content
JP4414321B2 (ja) 携帯用保存装置を用いたデジタル著作権の管理方法及び装置
JP4874423B2 (ja) リムーバブルストレージを利用したコンテンツ共有方法及びシステム
CN104077501A (zh) 可互操作的密钥箱
WO2004064318A1 (ja) コンテンツ再生装置、ライセンス発行サーバ及びコンテンツ再生システム
EP2195759B1 (de) Konzept für ein schlüsselmanagement in einem drm-system
JP2001175605A (ja) データ処理装置
JP2004078538A (ja) デジタルデータ保護システム
US20100146601A1 (en) Method for Exercising Digital Rights via a Proxy
KR20070061605A (ko) 합법적 네트워크 마케팅 유통 지원 및 저작권 파일 무단전송/복제의 차단 및 탐지 가능한 저작권 보호 p2p 시스템
JP2008209960A (ja) コンテンツの利用端末を制限する方法、記憶装置およびシステム
JP2004240959A (ja) コンテンツ再生装置、ライセンス発行サーバ及びコンテンツ再生システム

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees